Bug 1474734

Summary: SELinux is preventing rpcbind from using the 'dac_read_search' capabilities.
Product: [Fedora] Fedora Reporter: Mirek Svoboda <goodmirek>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 26CC: dominick.grift, dominik, dwalsh, jorti, lsm5, lvrabec, mgrepl, plautrba, pmoore, ssekidde
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:bc313da759c0e005631ce45b90409e381076675a855e84aee7598db3007cbd6f;VARIANT_ID=workstation;
Fixed In Version: selinux-policy-3.13.1-260.4.fc26 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-05-29 12:04:01 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Mirek Svoboda 2017-07-25 09:44:10 UTC
Description of problem:
Installed FC26 kernel 4.12.3-300
SELinux is preventing rpcbind from using the 'dac_read_search' capabilities.

*****  Plugin dac_override (91.4 confidence) suggests   **********************

If you want to help identify if domain needs this access or you have a file with the wrong permissions on your system
Then turn on full auditing to get path information about the offending file and generate the error again.
Do

Turn on full auditing
# auditctl -w /etc/shadow -p w
Try to recreate AVC. Then execute
# ausearch -m avc -ts recent
If you see PATH record check ownership/permissions on file, and fix it,
otherwise report as a bugzilla.

*****  Plugin catchall (9.59 confidence) suggests   **************************

If you believe that rpcbind should have the dac_read_search capability by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'rpcbind' --raw | audit2allow -M my-rpcbind
# semodule -X 300 -i my-rpcbind.pp

Additional Information:
Source Context                system_u:system_r:rpcbind_t:s0
Target Context                system_u:system_r:rpcbind_t:s0
Target Objects                Unknown [ capability ]
Source                        rpcbind
Source Path                   rpcbind
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-260.1.fc26.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.12.3-300.fc26.x86_64 #1 SMP Mon
                              Jul 24 21:56:06 UTC 2017 x86_64 x86_64
Alert Count                   1
First Seen                    2017-07-25 11:08:26 CEST
Last Seen                     2017-07-25 11:08:26 CEST
Local ID                      8b6cceb1-a2c7-488c-85f2-1a1841843356

Raw Audit Messages
type=AVC msg=audit(1500973706.961:10821): avc:  denied  { dac_read_search } for  pid=17902 comm="rpcbind" capability=2  scontext=system_u:system_r:rpcbind_t:s0 tcontext=system_u:system_r:rpcbind_t:s0 tclass=capability permissive=0


Hash: rpcbind,rpcbind_t,rpcbind_t,capability,dac_read_search

Version-Release number of selected component:
selinux-policy-3.13.1-260.1.fc26.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.12.3-300.fc26.x86_64
type:           libreport

Comment 1 Mirek Svoboda 2017-07-29 10:45:08 UTC
Description of problem:
boot up 4.12.4-300 on x86_64, login to Gnome Xorg and run kernel-tests

Version-Release number of selected component:
selinux-policy-3.13.1-260.3.fc26.noarch

Additional info:
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.12.4-300.fc26.x86_64
type:           libreport

Comment 2 Dominik 'Rathann' Mierzejewski 2017-07-30 21:46:26 UTC
Description of problem:
Updated kernel to 4.12.4-300.fc26.x86_64 and rebooted.


Additional info:
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.12.4-300.fc26.x86_64
type:           libreport

Comment 3 Mirek Svoboda 2017-08-07 22:52:42 UTC
Description of problem:
running kernel-tests

Version-Release number of selected component:
selinux-policy-3.13.1-260.3.fc26.noarch

Additional info:
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.12.5-300.fc26.x86_64
type:           libreport

Comment 4 Mirek Svoboda 2017-08-12 11:33:56 UTC
Description of problem:
running kernel-tests

Version-Release number of selected component:
selinux-policy-3.13.1-260.3.fc26.noarch

Additional info:
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.12.6-300.fc26.x86_64
type:           libreport

Comment 5 Mirek Svoboda 2017-08-16 11:56:49 UTC
Description of problem:
running kernel-tests on 4.12.7

Version-Release number of selected component:
selinux-policy-3.13.1-260.3.fc26.noarch

Additional info:
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.12.7-300.fc26.x86_64
type:           libreport

Comment 6 Fedora End Of Life 2018-05-03 08:23:21 UTC
This message is a reminder that Fedora 26 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 26. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '26'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 26 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 7 Fedora End Of Life 2018-05-29 12:04:01 UTC
Fedora 26 changed to end-of-life (EOL) status on 2018-05-29. Fedora 26
is no longer maintained, which means that it will not receive any
further security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.